An Internet Based Anonymous Electronic Cash System

Size: px
Start display at page:

Download "An Internet Based Anonymous Electronic Cash System"

Transcription

1 Research Paper American Journal of Engineering Research (AJER) e-issn: p-issn : Volume-4, Issue-4, pp Open Access An Internet Based Anonymous Electronic Cash System Israt Jahan 1, Mohammad Zahidur Rahman 2, K M Akkas Ali 3, Israt Jerin 4 1,2 Department of Computer Science and Engineering, Jahangirnagar University, Dhaka, Bangladesh 3 Institute of Information Technology, Jahangirnagar University, Dhaka, Bangladesh 4 Britannia University, Paduar Bazar, Bissaw Road, Comilla, Bangladesh ABSTRACT: There is an increase activity in research to improve the current electronic payment system which is parallel with the progress of internet. Electronic cash system is a cryptographic payment system which offers anonymity during withdrawal and purchase. Electronic cash displays serial numbers which can be recorded to allow further tracing. Contrary to their physical counterparts, e-cash have an inherent limitation; they are easy to copy and reuse (double-spending). An observer is a tamper-resistant device, issued by the Internet bank, which is incorporated with the Internet user s computer that prevents double-spending physically, i.e., the user has no access to her e-cash and therefore he cannot copy them. In this paper, we shall present an anonymous electronic cash scheme on the internet which incorporates tamper-resistant device with user-module. KEYWORDS- E-cash, Double-spending, Tamper-resistant device, Blind signature, Internet banking. I. INTRODUCTION Electronic commerce is one of the most important applications for the internet. The prerequisite for establishing an electronic marketplace is a secure payment. Several electronic protocols have been proposed to implement different kinds of payment: credit card payments, micropayments, and digital e-cash. Cryptographically, the most challenging task is the design of digital e-cash for every payment system mentioned above we have the requirement that the payment token has to be unforgeable. In 1982, D. Chaum [7] presented the notion of blind signatures that offer the possibility to design electronic e-cash. The bank signs a set of data chosen by the user which guarantees both the unforgeability of the e-cash and their anonymity, since the bank does not get any information about data it signed. But blind signatures solve only half of the problem: since digital data can be copied, a user can spend a valid e-cash several times (double-spending) if the deposit of e- cash is not done on-line [3]. To validate each e-cash on-line means that the vendor has to contact the bank in every purchase. From the efficiency s point of view this is undesirable. Therefore, we restrict our attention to off-line systems, i.e., the vendor has to check the validity of e-cash without contacting the bank. An e-cash is constructed in a way that allows its owner to spend it anonymously once, but reveals his identification if he spent it twice [5]. From a theoretic point of view this solution is quite elegant. But in practice it is unsatisfactory. A way to prevent the user physically from copying her coins is to store essential parts of a coin in a tamperresistant device called the observer [7]. II. AN E-CASH MODEL WITH TAMPER-RESISTANT DEVICE An internet based anonymous off-line electronic e-cash scheme [1, 8 and 9] with tamper resistant device consists of three collections of probabilistic, polynomially- bounded parties [2], a bank B, users U i, and shops S j, and four main procedures: withdrawal, blind signature issuing, payment and deposit (Figure 1). Users and shops maintain separate account with the Internet Bank [10]. - When user (U i ) needs e-cash, then Bank issues e-cash from user s account in his (user s) tamper-resistant device T i over an authenticated channel. - When user (U i ) wants to spend this e-cash, it is validated by bank (B) by blind signature issuing protocol. - U i spends an e-cash by participating in a payment protocol with a shop S j over an anonymous channel, and - S j performs a deposit protocol with the bank B, to deposit the user s e-cash into his account. w w w. a j e r. o r g Page 148

2 Bank (1) Withdrawal protocol (2) Blind signature issuing protocol (3) Payment protocol (4) Deposit protocol (1) (2) (4) Tamper-resistant device Service provider User (3) Figure 1: Model of e-cash with tamper-resistant device III. AN INTERNET BASED ANONYMOUS E-CASH SYSTEM We shall now represent an anonymous off-line e-cash transaction system on the Internet. 3.1 The Bank s setup protocol - All arithmetic is performed in a group G q of prime order q chosen by bank (B). The bank generates independently at random four numbers g 0, g 1, g 2, h G q and a number x Z q. The bank also determines a collision-free hash function H(.) such as to make the Schnorr signature scheme secure [4]. A public key that is issued by the bank to the user is a pair ( h i, a i ) G q *G q. - The number x is the secret key of the bank, and the corresponding public key is the tuple (g 0, g 1, g 2,h, G q, H(.)). A certificate of the bank on the public key ( h i, a i ) of the user is a triple (z i, c, r ) such that c =H(h i, a i, z i, g o r h -c, (h i ) r (z i ) -c ). - The secret key that corresponds to the public key (h i, a i ) of the user is a pair ((β 1, α 1 ), (β 2, α 2 )), such that h i =g 1 β1 g 2 α1 and α i = g 1 β2 g 2 α The actions The Internet bank will be denoted by B, the user by U i, and the service provider by S j. The computer of U i is denoted by C i, and his tamper-resistant device by T i Account establishment protocol U i installs on his computer, a software program for performing the protocols. When U i opens an account with B, the following procedure takes place. - C i generates independently at random a secret key x i2 Z q, and stores it. C i sends h i2 = g 1 xi2, to B, together with an appropriate verifiable description of the identity of U i. It then generates independently at random a secret key x i1 Z q for U i. B lists this number (h i2 ) in its so-called account database, together with at least a balance variable that keeps track of the amount of money that U i has in its account with B, and the description of U i s identity. - B then issues to U i a tamper-resistant device T i which has stored in non-volatile memory at least the following items: the numbers x i1 and g 1, and a description of G q ; code to perform its role in the protocols; and a counter variable, from now on denoted by balce, that keeps track of the amount of money that is held by U i. - B makes h i1 =g 1 xi1, known to U i ; this is the public key of T i. B then computes h i =h i1 h i2 (the joint public key of T i and U i and stores h i in his account database along with its other information on U i ). The bank B does not know the joint secret key, (x i1 +x i2 ) mod q, of T i and U i. - Finally, B computes (h i g 2 ) x, which will henceforth be denoted by z i known to U i. w w w. a j e r. o r g Page 149

3 3.2.2 Withdrawal protocol The withdrawal of electronic cash appears as follows: T i is assumed to have in common with B a secret key k. This secret key, and a sequence number, seq, (which has been set to some initial value, such as zero), have been stored by B before issuing T i to U i. In addition, the description of a one-way function f 1 (.) has been stored by B in T i. B decreases the balance, balce, of U i by amount. It then increases seq by one, and transfers v f 1 (k, seq, amount) to T i by sending it to C i. T i receives v from C i. It then computes f 1 (k, seq, amount), and compares it for equality with v. If equality holds, it increases seq by one, and balance by amount. The withdrawal protocol appears as follows: Tamper-resistant Device (T i ) Bank (B) balce balce - amount Verify ( v)----- v f 1 (k, seq, amount) v = f 1 (k, seq, amount) seq seq+1 then, seq seq+1 balce balce + amount Table 1: The withdrawal protocol The Pre-processing of blind signature issuing protocol Payment of an amount requires U i to provide the service provider with a signature on the amount (and additional data). To prepare for the withdrawal of a blind signature on e-cash, T i and C i perform the following off-line processing. - Ti generates independently at random a number w i R Z q, and sends a i g 1 wi to C i. T i stores w i for later use in the payment protocol. - C i generates independently at random a vector (α 1,α 2, α 3,α 4, α 5 ) Z q 5, such that α 0 mod q. It then computes h i (h i g 2 ) α1, a i = a i α1 g 1 α2 g 2 α3, z i z i α1, temp 1 h α4 g 0 α5, temp 2 (z i ) α4 (h i g 2 ) α1α5. - C i stores (h i, a i ) and (α 1, α 2, α 3 ) and temp 1, temp 2, α 4 and α 5 for the later use in the payment protocol The blind signature issuing protocol The issuing of blind signature [6] is done by means of the following on-line certificate issuing protocol between C i and B. The blind signature issuing appears as follows: Compouter(C i ) Bank(B) w Z q w a g 0 c H(h i, a i,a temp 1,b α1 temp 2 ) c c +α 4 mod q (a,b) (c) (r ) The pre-processing of payment protocol Table 2: The blind signature issuing protocol b (h i g 2 ) w r cx + w mod q To pay to S j an amount, T i and C i perform the following pre-processing. - C i determines the specification, denoted by spec, of the payment. This number is a concatenation, in a standardized format, of that is to be transferred, the time and date of transaction, and an identification number that is uniquely associated with S j. Additional data fields may be included in variable spec. C i then sends (h i, a i ) and spec to T i. - T i verifies that w i is still in memory, and thatbalance exceeds amount (T i can read this value from spec). If this is the case, it computes d=h(h i,a i,spec) and r 1 =dx i1 + w i mod q. It then decreases balance by amount, erases w i from memory, and sends r i to C i. - C i computes d=h(h i, a i,spec), and verifies that g 1 r1 h i1 -d =a i. If this is the case, C i computes r 1 =α 1 (r 1 +dx i2 )+ α 2 mod q, r 2 dα 1 +α 3 mod q. The pre-processing of payment protocol appears as follows: w w w. a j e r. o r g Page 150

4 User computer(c i ) Tamper-resistant device(t i ) (h i, a i ) d=h(h i, a i,spec) balce balce - amount (r 1 ) d=h(h i, a i,spec) verify g r1 -d 1 h i1 = a i r 1 α 1 (r 1 +dx i2 )+ α 2 mod q r 2 dα1+α3 mod q r 1 =dx i1 +w i erases w i Table 3: The preprocessing of payment protocol The payment protocol The actual payment is done by means of the following on-line payment protocol between C i and S j. - C i sends (h i, a i ),(z i,c,r ),(r 1,r 2 )to S j. - S j computers d in the same way as did C i and T i and accepts the transferred information if and only if h i 1,c =H(h i, a i, z i, g o r h -c, (h i ) r (z i ) -c ) and g 1 r1 g 2 r2 (h i ) -d =a i - The payment protocol appears as follows: Computer(C i ) Service Provider(S j ) -- (h i, a i ),(z i,c,r ),(r 1,r 2 ) Check d=h(h i, a i,spec) c =H(h i, a i, z i, g o r h -c, (h i ) r (z i ) -c ) g 1 r1 g 2 r2 (h i ) -d = a i The deposit Protocol Table 4: The payment protocol At a suitable time, preferably when network traffic is low, S j sends the payment transcript, consisting of (h i,a i ), (z i, c, r ), (r 1,r 2 ) and spec, to B. B verifies that spec has been formed correctly by S j. If this is the case, it searches its so-called deposit database to find out if it has stored (h i,a i ) before. There are two possible situations: 1. (h i,a i ) is not in the deposit database. B then computes d=h(h i, a i,spec), and verifies the payment transcript by verifying that h i 1, c =H(h i, a i, z i,g r o h -c, (h i ) r (z i ) -c ) and g r1 1 g r2 2 (h i ) - d =a i. If these verifications hold, B stores (h i, a i ),(z i,c,r ) and (r 1,r 2 ) in the deposit database, and credits the account of S j by amount. 2. (h i,a i ) is already in the deposit database. In that case a fraud has occurred. If spec of the already stored information is identical to that of the new payment transcript, then S j is trying to deposit the same transcript twice. Otherwise, B verifies the transcript as described insituation 1. If the verification holds (the payment transcript is valid), then the certified public key (h i,a i ) must have been double-spent with overwhelming probability. Since, B now has at its disposal a pair (r 1,r 2 ) from the new transcript and a pair, say (r 1,r 2 ), from the already deposited information, it can compute (r 1 - r 1 )/( r 2 - r 2 ) mod q. B then searches its account database (r1 - r1 )/( r2- for joint public key g r2 ) 1. Since, the identity of the corresponding account holder is known to B, appropriate legal actions can be taken. The number (r 1 - r 1 )/( r 2 - r 2 ) mod q serves as the proof of B that the traced user has compromised his tamper-resistant device and has double-spent the certified public key (h i,a i ). w w w. a j e r. o r g Page 151

5 IV. DISCUSSIONS In the e-cash scheme with tamper-resistant device, the user s secret is shared between the user and his observer. The combined secret is a modular sum of the two shares, so one share of the secret reveals no information about the combined secret. Co-operation of the user and the tamper-resistant device is necessary in order to create a valid response to a challenge during a payment transaction. It prevents the tamper resistant device from leaking any information about the user. V. CONCLUSIONS We presented electronic cash system which provides a physical defense against double-spending detection. To guarantee the prevention of double-spending, the bank has to be sure that the tamper-resistant device cannot be tampered with by the users. The use of a tamper-resistant device is a kind of first line of defense. If the user cannot manipulate the device, the tamper-resistant device can prevent double-spending. If the user succeeds in tampering the observer, the double-spending detection identifies the user afterwards. REFERENCES [1] Ogiela, M.R., & Sulkowski, P. Improved Cryptographic protocol for digital coin exchange. 15th International Symposium on Soft Computing and Intelligent Systems (SCIS), 2014, [2] Miers, I., Garman, C., Green, M., & Rubin, A.D. Zerocoin: Anonymous Distributed E-Cash from Bitcoin. IEEE Symposium on Security and Privacy (SP), 2013, [3] Jiangxiao Zhang., Zhoujun Li., Hua Guo., & Chang Xu. Efficient Divisible E-Cash in the Standard Model. IEEE International Conference on Green Computing and Communications (GreenCom), 2013, [4] Yun-kyung Lee., Seung-Wan Han., Sok-joon Lee., Byung-ho Chung., & Deok Gyu Lee. Anonymous Authentication System Using Group Signature. International Conference on Complex, Intelligent and Software Intensive Systems, 2009, [5] Israt Jahan., Mohammad Zahidur Rahman., & Md. Golam Moazzem. Review of Anonymous Electronic Payment System. Journal of Electronics and Computer Science, 2003, [6] Tsiounis, Y.S. Efficient Electronic Cash: New Notions and Techniques. Northern University, Massachusetts. PhD Thesis, [7] Chaum, D., & Pedersen, T. Wallet Databases with Observers. In proceedings of CRYPTO, 1993, [8] Brands, S. Untraceable Off-line Cash in Wallets With Observers. In proceedings of CRYPTO, 1993, [9] Schnorr, C.P. Efficient Signature Generation by Smart Cards. Journal of Cryptology, 1991, 4(3), [10] Chaum, D. Blind Signatures for Untraceable Payments. Advances in cryptology-proceedings of Crypto 82, Lecture Notes in Computer Science, Springer-Verlag, 1982, w w w. a j e r. o r g Page 152

Cryptanalysis of a Partially Blind Signature Scheme or How to make $100 bills with $1 and $2 ones

Cryptanalysis of a Partially Blind Signature Scheme or How to make $100 bills with $1 and $2 ones Cryptanalysis of a Partially Blind Signature Scheme or How to make $100 bills with $1 and $2 ones Gwenaëlle Martinet 1, Guillaume Poupard 1, and Philippe Sola 2 1 DCSSI Crypto Lab, 51 boulevard de La Tour-Maubourg

More information

Security in Electronic Payment Systems

Security in Electronic Payment Systems Security in Electronic Payment Systems Jan L. Camenisch, Jean-Marc Piveteau, Markus A. Stadler Institute for Theoretical Computer Science, ETH Zurich, CH-8092 Zurich e-mail: {camenisch, stadler}@inf.ethz.ch

More information

Combatting Double-Spending Using Cooperative P2P Systems

Combatting Double-Spending Using Cooperative P2P Systems Combatting Double-Spending Using Cooperative P2P Systems Ivan Osipkov, Eugene Y. Vasserman, Nicholas Hopper, Yongdae Kim University of Minnesota - Twin Cities, {osipkov,eyv,hopper,kyd}@cs.umn.edu Abstract.

More information

Cryptography: Authentication, Blind Signatures, and Digital Cash

Cryptography: Authentication, Blind Signatures, and Digital Cash Cryptography: Authentication, Blind Signatures, and Digital Cash Rebecca Bellovin 1 Introduction One of the most exciting ideas in cryptography in the past few decades, with the widest array of applications,

More information

Electronic Cash Payment Protocols and Systems

Electronic Cash Payment Protocols and Systems Electronic Cash Payment Protocols and Systems Speaker: Jerry Gao Ph.D. San Jose State University email: jerrygao@email.sjsu.edu URL: http://www.engr.sjsu.edu/gaojerry May, 2000 Presentation Outline - Overview

More information

A Secure Electronic Payment Scheme for Charity Donations

A Secure Electronic Payment Scheme for Charity Donations A Secure Electronic Payment Scheme for Charity Donations Mansour A. Al-Meaither and Chris J. Mitchell Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, United Kingdom

More information

On Electronic Payment Systems

On Electronic Payment Systems On Electronic Payment Systems Ronald Cramer, Ivan Damgård and Jesper Buus Nielsen CPT 2009 April 22, 2009 Abstract This note is an introduction to the area of electronic cash (ecash) schemes. The note

More information

An electronic cash scheme and its management

An electronic cash scheme and its management An electronic cash scheme and its management Hua Wang (*) Yanchun Zhang (**) Jinli Cao (***) (*)Department of Maths & Computing, University of Southern Queensland Toowoomba QLD 4350 Australia Email: wang@usq.edu.au

More information

Final Report on Anonymous Digital Cash from a designer s perspective

Final Report on Anonymous Digital Cash from a designer s perspective Final Report on Anonymous Digital Cash from a designer s perspective Hua Yu and Zhongtao Wang {hyu@cs, zhongtao@andrew}.cmu.edu 1 Introduction Here we report our analysis of different anonymous Ecash systems,

More information

Application of Electronic Currency on the Online Payment System like PayPal

Application of Electronic Currency on the Online Payment System like PayPal Application of Electronic Currency on the Online Payment System like PayPal Rafael Martínez Peláez, Francisco J. Rico Novella Technical University of Catalonia (UPC), Department of Telematics Engineering

More information

Group Blind Digital Signatures: Theory and Applications by Zulækar Amin Ramzan Submitted to the Department of Electrical Engineering and Computer Science in partial fulællment of the requirements for the

More information

A Scheme for Analyzing Electronic Payment Systems

A Scheme for Analyzing Electronic Payment Systems A Scheme for Analyzing Electronic Payment Systems Lucas de Carvalho Ferreira IC/Unicamp and DEX/UFLA DEX, Campus da UFLA 37200-000 Lavras MG Brasil lucasf@ufla.br Ricardo Dahab IC/Unicamp Caixa Postal

More information

Digital Cash. is not a check, credit card or a debit card. They leave audit trails. can be sent through computer networks.

Digital Cash. is not a check, credit card or a debit card. They leave audit trails. can be sent through computer networks. Digital Cash is not a check, credit card or a debit card. They leave audit trails. is anonymous and untraceable. can be sent through computer networks. can be used off-line (not connected to a bank). is

More information

A blind digital signature scheme using elliptic curve digital signature algorithm

A blind digital signature scheme using elliptic curve digital signature algorithm A blind digital signature scheme using elliptic curve digital signature algorithm İsmail BÜTÜN * and Mehmet DEMİRER *Department of Electrical Engineering, University of South Florida, Tampa, FL, USA Department

More information

COMP-530 Cryptographic Systems Security *Requires Programming Background. University of Nicosia, Cyprus

COMP-530 Cryptographic Systems Security *Requires Programming Background. University of Nicosia, Cyprus COMP-530 Cryptographic Systems Security *Requires Programming Background University of Nicosia, Cyprus Course Code Course Title ECTS Credits COMP-530 Cryptographic Systems 10 Security Department Semester

More information

A novel deniable authentication protocol using generalized ElGamal signature scheme

A novel deniable authentication protocol using generalized ElGamal signature scheme Information Sciences 177 (2007) 1376 1381 www.elsevier.com/locate/ins A novel deniable authentication protocol using generalized ElGamal signature scheme Wei-Bin Lee a, Chia-Chun Wu a, Woei-Jiunn Tsaur

More information

D E S I G N A N D F E A S I B I L I T Y O F P E E R - T O - P E E R M O B I L E PAY M E N T S Y S T E M S

D E S I G N A N D F E A S I B I L I T Y O F P E E R - T O - P E E R M O B I L E PAY M E N T S Y S T E M S D E S I G N A N D F E A S I B I L I T Y O F P E E R - T O - P E E R M O B I L E PAY M E N T S Y S T E M S rick van galen p.f.h.vangalen@student.utwente.nl master s thesis: Rick van Galen: Design and Feasibility

More information

Security Arguments for Digital Signatures and Blind Signatures

Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, Volume 13, Number 3. Pages 361 396, Springer-Verlag, 2000. 2000 International Association for Cryptologic Research Security Arguments for Digital Signatures and Blind Signatures

More information

ZQL. a cryptographic compiler for processing private data. George Danezis. Joint work with Cédric Fournet, Markulf Kohlweiss, Zhengqin Luo

ZQL. a cryptographic compiler for processing private data. George Danezis. Joint work with Cédric Fournet, Markulf Kohlweiss, Zhengqin Luo ZQL Work in progress a cryptographic compiler for processing private data George Danezis Joint work with Cédric Fournet, Markulf Kohlweiss, Zhengqin Luo Microsoft Research and Joint INRIA-MSR Centre Data

More information

Security and Privacy in Identification and Mobile Payments

Security and Privacy in Identification and Mobile Payments Security and Privacy in Identification and Mobile Payments Manuel Rego manuel.rego@ist.utl.pt Instituto Superior Tecnico Av. Prof. Dr. Anibal Cavaco Silva Oeiras, Portugal Abstract. Based on proliferation

More information

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract Session Key Distribution Using Smart Cards Victor Shoup Avi Rubin Bellcore, 445 South St., Morristown, NJ 07960 fshoup,rubing@bellcore.com Abstract In this paper, we investigate a method by which smart

More information

Mobile Electronic Payments

Mobile Electronic Payments Chapter 7 Mobile Electronic Payments 7.1 Rationale and Motivation Mobile electronic payments are rapidly becoming a reality. There is no doubt that users of mobile phones are willing and even asking to

More information

Protocol for irreversible off-line transactions in anonymous electronic currency exchange

Protocol for irreversible off-line transactions in anonymous electronic currency exchange Soft Comput (2014) 18:2587 2594 DOI 10.1007/s00500-014-1442-2 METHODOLOGIES AND APPLICATION Protocol for irreversible off-line transactions in anonymous electronic currency exchange Marek R. Ogiela Piotr

More information

VoteID 2011 Internet Voting System with Cast as Intended Verification

VoteID 2011 Internet Voting System with Cast as Intended Verification VoteID 2011 Internet Voting System with Cast as Intended Verification September 2011 VP R&D Jordi Puiggali@scytl.com Index Introduction Proposal Security Conclusions 2. Introduction Client computers could

More information

A Survey on Untransferable Anonymous Credentials

A Survey on Untransferable Anonymous Credentials A Survey on Untransferable Anonymous Credentials extended abstract Sebastian Pape Databases and Interactive Systems Research Group, University of Kassel Abstract. There are at least two principal approaches

More information

Basic Security of the ecash Payment System

Basic Security of the ecash Payment System Basic Security of the ecash Payment System Berry Schoenmakers DigiCash Kruislaan 419 NL-1098 VA Amsterdam The Netherlands berry@digicash.com Abstract. ecash TM is a payment system designed and implemented

More information

Electronic Payments. EITN40 - Advanced Web Security

Electronic Payments. EITN40 - Advanced Web Security Electronic Payments EITN40 - Advanced Web Security 1 Card transactions Card-Present Smart Cards Card-Not-Present SET 3D Secure Untraceable E-Cash Micropayments Payword Electronic Lottery Tickets Peppercoin

More information

Efficient construction of vote-tags to allow open objection to the tally in electronic elections

Efficient construction of vote-tags to allow open objection to the tally in electronic elections Information Processing Letters 75 (2000) 211 215 Efficient construction of vote-tags to allow open objection to the tally in electronic elections Andreu Riera a,,joseprifà b, Joan Borrell b a isoco, Intelligent

More information

Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol. Vahid Jahandideh and Amir S.

Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol. Vahid Jahandideh and Amir S. 72 Int. J. Electronic Governance, Vol. 3, No. 1, 2010 Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol Vahid Jahandideh and Amir S. Mortazavi Department

More information

Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation

Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation 1 Agenda EPID overview EPID usages Device Authentication Government Issued ID EPID performance and standardization efforts 2

More information

Privacy-preserving Digital Identity Management for Cloud Computing

Privacy-preserving Digital Identity Management for Cloud Computing Privacy-preserving Digital Identity Management for Cloud Computing Elisa Bertino bertino@cs.purdue.edu Federica Paci paci@cs.purdue.edu Ning Shang nshang@cs.purdue.edu Rodolfo Ferrini rferrini@purdue.edu

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags Sarah Abughazalah, Konstantinos Markantonakis, and Keith Mayes Smart Card Centre-Information Security Group (SCC-ISG) Royal Holloway,

More information

Efficient Unlinkable Secret Handshakes for Anonymous Communications

Efficient Unlinkable Secret Handshakes for Anonymous Communications 보안공학연구논문지 (Journal of Security Engineering), 제 7권 제 6호 2010년 12월 Efficient Unlinkable Secret Handshakes for Anonymous Communications Eun-Kyung Ryu 1), Kee-Young Yoo 2), Keum-Sook Ha 3) Abstract The technique

More information

A Secure RFID Ticket System For Public Transport

A Secure RFID Ticket System For Public Transport A Secure RFID Ticket System For Public Transport Kun Peng and Feng Bao Institute for Infocomm Research, Singapore Abstract. A secure RFID ticket system for public transport is proposed in this paper. It

More information

Improved Online/Offline Signature Schemes

Improved Online/Offline Signature Schemes Improved Online/Offline Signature Schemes Adi Shamir and Yael Tauman Applied Math. Dept. The Weizmann Institute of Science Rehovot 76100, Israel {shamir,tauman}@wisdom.weizmann.ac.il Abstract. The notion

More information

An Analysis of the Bitcoin Electronic Cash System

An Analysis of the Bitcoin Electronic Cash System An Analysis of the Bitcoin Electronic Cash System Danielle Drainville University of Waterloo December 21, 2012 1 Abstract In a world that relies heavily on technology, privacy is sought by many. Privacy,

More information

An Electronic Voting System Based On Blind Signature Protocol

An Electronic Voting System Based On Blind Signature Protocol CSMR, VOL. 1, NO. 1 (2011) An Electronic Voting System Based On Blind Signature Protocol Marius Ion, Ionuţ Posea University POLITEHNICA of Bucharest Faculty of Automatic Control and Computers, Computer

More information

Some Identity Based Strong Bi-Designated Verifier Signature Schemes

Some Identity Based Strong Bi-Designated Verifier Signature Schemes Some Identity Based Strong Bi-Designated Verifier Signature Schemes Sunder Lal and Vandani Verma Department of Mathematics, Dr. B.R.A. (Agra), University, Agra-282002 (UP), India. E-mail- sunder_lal2@rediffmail.com,

More information

Secure Large-Scale Bingo

Secure Large-Scale Bingo Secure Large-Scale Bingo Antoni Martínez-Ballesté, Francesc Sebé and Josep Domingo-Ferrer Universitat Rovira i Virgili, Dept. of Computer Engineering and Maths, Av. Països Catalans 26, E-43007 Tarragona,

More information

On the Difficulty of Software Key Escrow

On the Difficulty of Software Key Escrow On the Difficulty of Software Key Escrow Lars R. Knudsen and Torben P. Pedersen Katholieke Universiteit Leuven, Belgium, email: knudsen@esat.kuleuven.ac.be Cryptomathic, Denmark, email: tpp@cryptomathic.aau.dk

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

Building an Anonymous Public Storage Utility Wesley Leggette Cleversafe

Building an Anonymous Public Storage Utility Wesley Leggette Cleversafe Building an Anonymous Public Storage Utility Wesley Leggette Cleversafe Utility Storage r Many different target audiences r Business r Content distribution r Off-site backup r Archival r Consumer r Content

More information

A Thesis for the Degree of Master. Design of Secure and Efficient E-commerce Protocols Using Cryptographic Primitives

A Thesis for the Degree of Master. Design of Secure and Efficient E-commerce Protocols Using Cryptographic Primitives A Thesis for the Degree of Master Design of Secure and Efficient E-commerce Protocols Using Cryptographic Primitives Wooseok Ham School of Engineering Information and Communications University 2003 Design

More information

DEVELOPMENT OF CERTIFICATE LESS DIGITAL SIGNATURE SCHEME & ITS APPLICATION IN E-CASH SYSTEM

DEVELOPMENT OF CERTIFICATE LESS DIGITAL SIGNATURE SCHEME & ITS APPLICATION IN E-CASH SYSTEM DEVELOPMENT OF CERTIFICATE LESS DIGITAL SIGNATURE SCHEME & ITS APPLICATION IN E-CASH SYSTEM A Thesis is submitted in partial fulfilment of the requirements for the degree of Bachelor of Technology In Computer

More information

Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics

Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics Younsung Choi College of Information and Communication Engineering, Sungkyunkwan University,

More information

Electronic Payment Systems on Open Computer Networks: A Survey

Electronic Payment Systems on Open Computer Networks: A Survey Electronic Payment Systems on Open Computer Networks: A Survey Working paper Thomi Pilioura Abstract The extraordinary growth of international interconnected computer networks and the pervasive trend of

More information

Efficient E-cash in Practice: NFC-based Payments for Public Transportation Systems

Efficient E-cash in Practice: NFC-based Payments for Public Transportation Systems Efficient E-cash in Practice: NFC-based Payments for Public Transportation Systems Gesine Hinterwälder 1, Christian T. Zenger 1,2, Foteini Baldimtsi 3, Anna Lysyanskaya 3, Christof Paar 1,2, and Wayne

More information

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER Mrs. P.Venkateswari Assistant Professor / CSE Erode Sengunthar Engineering College, Thudupathi ABSTRACT Nowadays Communication

More information

Peppercoin Micropayments

Peppercoin Micropayments Peppercoin Micropayments Ronald L. Rivest MIT CSAIL (joint work with Prof. Silvio Micali) Outline Micropayment examples Challenges Aggregation methods The Peppercoin method (In England a peppercorn is

More information

Identity Management. Critical Systems Laboratory

Identity Management. Critical Systems Laboratory Identity Management Critical Systems What is Identity Management? Identity: a set of attributes and values, which might or might not be unique Storing and manipulating identities Binding virtual identities

More information

An Anonymous Credit Card System

An Anonymous Credit Card System An Anonymous Credit Card System Elli Androulaki and Steven Bellovin {elli,smb}@cs.columbia.edu Columbia University Abstract. Credit cards have many important benefits; however, these same benefits often

More information

Payment systems. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2015

Payment systems. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2015 Payment systems Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2015 Outline 1. Card payment 2. (Anonymous digital cash) 3. Bitcoin 2 CARD PAYMENT 3 Bank cards Credit or debit card

More information

An Anonymous Endorsement System

An Anonymous Endorsement System JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 18, 107-114 (2002) Short Paper An Anonymous Endorsement System Department of Electrical Engineering National Taiwan University Taipei, 106 Taiwan E-mail:

More information

Reusable Anonymous Return Channels

Reusable Anonymous Return Channels Reusable Anonymous Return Channels Philippe Golle Stanford University Stanford, CA 94305, USA pgolle@cs.stanford.edu Markus Jakobsson RSA Laboratories Bedford, MA 01730, USA mjakobsson@rsasecurity.com

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

MEANS OF PAYMENT IN E-COMMERCE (CREDIT CARDS AND E-MONEY) MIHAELA LOREDANA LĂPĂDUŞI

MEANS OF PAYMENT IN E-COMMERCE (CREDIT CARDS AND E-MONEY) MIHAELA LOREDANA LĂPĂDUŞI MEANS OF PAYMENT IN E-COMMERCE (CREDIT CARDS AND E-MONEY) MIHAELA LOREDANA LĂPĂDUŞI Mihaela Loredana LĂPĂDUŞI, Assistant, Ph.D. Candidate Constantin Brâncuşi University, Tg-Jiu Keywords: e-commerce, First

More information

Authentication Protocols Using Hoover-Kausik s Software Token *

Authentication Protocols Using Hoover-Kausik s Software Token * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 22, 691-699 (2006) Short Paper Authentication Protocols Using Hoover-Kausik s Software Token * WEI-CHI KU AND HUI-LUNG LEE + Department of Computer Science

More information

Efficient Anonymous Fingerprinting with Group Signatures

Efficient Anonymous Fingerprinting with Group Signatures Efficient Anonymous Fingerprinting with Group Signatures (Extended Abstract) Jan Camenisch IBM Research Zurich Research Laboratory CH 8803 Rüschlikon jca@zurich.ibm.com Abstract. Fingerprinting schemes

More information

A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC

A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC International Journal of Network Security, Vol.18, No.2, PP.217-223, Mar. 2016 217 A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC Dianli Guo and Fengtong

More information

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Eli Biham Dan Boneh Omer Reingold Abstract The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2

More information

Distributed Public Key Infrastructure via the Blockchain. Sean Pearl smp1697@cs.rit.edu April 28, 2015

Distributed Public Key Infrastructure via the Blockchain. Sean Pearl smp1697@cs.rit.edu April 28, 2015 Distributed Public Key Infrastructure via the Blockchain Sean Pearl smp1697@cs.rit.edu April 28, 2015 Overview Motivation: Electronic Money Example TTP: PayPal Bitcoin (BTC) Background Structure Other

More information

TELECOMMUNICATION NETWORKS

TELECOMMUNICATION NETWORKS THE USE OF INFORMATION TECHNOLOGY STANDARDS TO SECURE TELECOMMUNICATION NETWORKS John Snare * Manager Telematic and Security Systems Section Telecom Australia Research Laboratories Victoria TELECOMMUNICATIONS

More information

Lecture 25: Pairing-Based Cryptography

Lecture 25: Pairing-Based Cryptography 6.897 Special Topics in Cryptography Instructors: Ran Canetti and Ron Rivest May 5, 2004 Lecture 25: Pairing-Based Cryptography Scribe: Ben Adida 1 Introduction The field of Pairing-Based Cryptography

More information

An Approach to Enhance in Group Signature Scheme with Anonymous Revocation

An Approach to Enhance in Group Signature Scheme with Anonymous Revocation An Approach to Enhance in Group Signature Scheme with Anonymous Revocation Thu Thu Mon Oo, and Win Htay Abstract This paper concerns with the group signature scheme. In this scheme, anyone who can access

More information

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity CSC 474 -- Network Security Topic 6.2 User Authentication CSC 474 Dr. Peng Ning 1 User Authentication Basics CSC 474 Dr. Peng Ning 2 Authentication and Identity What is identity? which characteristics

More information

Privacy-Providing Signatures and Their Applications. PhD Thesis. Author: Somayeh Heidarvand. Advisor: Jorge L. Villar

Privacy-Providing Signatures and Their Applications. PhD Thesis. Author: Somayeh Heidarvand. Advisor: Jorge L. Villar Privacy-Providing Signatures and Their Applications PhD Thesis Author: Somayeh Heidarvand Advisor: Jorge L. Villar Privacy-Providing Signatures and Their Applications by Somayeh Heidarvand In fulfillment

More information

CHAPTER 6. Learning Objectives. Learning Objectives. E-commerce Payment Systems. Types of Payment Systems

CHAPTER 6. Learning Objectives. Learning Objectives. E-commerce Payment Systems. Types of Payment Systems CHAPTER 6 E-commerce Payment Created by, David Zolzer, Northwestern State University Louisiana Copyright 2002 Pearson Education, Inc. Slide 6-1 Copyright 2002 Pearson Education, Inc. Slide 6-2 Learning

More information

" Authentication Techniques. for Smart Cards

 Authentication Techniques. for Smart Cards " Authentication Techniques. for Smart Cards R. A. Nelson DatePublished February 1994 To BePresentedat CardTechSecurTech'94 Arlington,Virginia April10-13,1994 Prepared for the U.S. Department of Energy

More information

Privacy-Friendly Tasking and Trading of Energy in Smart Grids

Privacy-Friendly Tasking and Trading of Energy in Smart Grids Privacy-Friendly Tasking and Trading of Energy in Smart Grids Tassos Dimitriou Athens Information Technology, Greece, Kuwait University, Kuwait tassos.dimitriou@ieee.org Ghassan Karame NEC Laboratories

More information

Improvement of digital signature with message recovery using self-certified public keys and its variants

Improvement of digital signature with message recovery using self-certified public keys and its variants Applied Mathematics and Computation 159 (2004) 391 399 www.elsevier.com/locate/amc Improvement of digital signature with message recovery using self-certified public keys and its variants Zuhua Shao Department

More information

Payment systems. Tuomas Aura T-110.4206 Information security technology

Payment systems. Tuomas Aura T-110.4206 Information security technology Payment systems Tuomas Aura T-110.4206 Information security technology Outline 1. Money transfer 2. Card payments 3. Anonymous payments 2 MONEY TRANSFER 3 Common payment systems Cash Electronic credit

More information

Electronic Payment Systems. Traditional Methods

Electronic Payment Systems. Traditional Methods Electronic Payment Systems Michael B. Spring Department of Information Science and Telecommunications University of Pittsburgh spring@imap.pitt.edu http://www.sis.pitt.edu/~spring Traditional Methods Traditional

More information

Transferable E-Cash Without. Observer

Transferable E-Cash Without. Observer Transferable E-Cash Without Observer Kamlesh Tiwari Y7111016 DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING INDIAN INSTITUTE OF TECHNOLOGY KANPUR July 2009 Transferable E-Cash Without Observer A Thesis

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

Randomized Hashing for Digital Signatures

Randomized Hashing for Digital Signatures NIST Special Publication 800-106 Randomized Hashing for Digital Signatures Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February 2009 U.S. Department

More information

Electronic payment systems

Electronic payment systems Electronic payment systems overview of basic concepts credit-card based systems (MOTO, SSL, SET) electronic cash systems (DigiCash) micropayment schemes (PayWord, probabilistic schemes) brief history of

More information

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012

Security Aspects of. Database Outsourcing. Vahid Khodabakhshi Hadi Halvachi. Dec, 2012 Security Aspects of Database Outsourcing Dec, 2012 Vahid Khodabakhshi Hadi Halvachi Security Aspects of Database Outsourcing Security Aspects of Database Outsourcing 2 Outline Introduction to Database

More information

2015-11-02. Electronic Payments Part 1

2015-11-02. Electronic Payments Part 1 Electronic Payments Part Card transactions Card-Present Smart Cards Card-Not-Present SET 3D Secure Untraceable E-Cash Micropayments Payword Electronic Lottery Tickets Peppercoin Bitcoin EITN4 - Advanced

More information

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Signature Amortization Technique for Authenticating Delay Sensitive Stream Signature Amortization Technique for Authenticating Delay Sensitive Stream M Bruntha 1, Dr J. Premalatha Ph.D. 2 1 M.E., 2 Professor, Department of Information Technology, Kongu Engineering College, Perundurai,

More information

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6. 1 Digital Signatures A digital signature is a fundamental cryptographic primitive, technologically equivalent to a handwritten signature. In many applications, digital signatures are used as building blocks

More information

How To Create A Signature Scheme For A Smart Card With A Signature On A Twisted Edwards Curve (Eclipse) On A Powerbook (Powerbook) On An Iphone Or Ipad (Powerwolf) On The Powerbook 2 (

How To Create A Signature Scheme For A Smart Card With A Signature On A Twisted Edwards Curve (Eclipse) On A Powerbook (Powerbook) On An Iphone Or Ipad (Powerwolf) On The Powerbook 2 ( Smart card implementation of a digital signature scheme for Twisted Edwards curves By Niels Duif Remark Ask questions PAGE 1 Structure Signature schemes Smart cards Elliptic curves My signature scheme

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

MACs Message authentication and integrity. Table of contents

MACs Message authentication and integrity. Table of contents MACs Message authentication and integrity Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction MACs Constructing Secure MACs Secure communication and

More information

A New Receipt-Free E-Voting Scheme Based on Blind Signature (Abstract)

A New Receipt-Free E-Voting Scheme Based on Blind Signature (Abstract) A New Receipt-Free E-Voting Scheme Based on Blind Signature (Abstract) Zhe Xia University of Surrey z.xia@surrey.ac.uk Steve Schneider University of Surrey s.schneider@surrey.ac.uk May 25, 2006 Abstract

More information

Internet Usage (as of November 1, 2011)

Internet Usage (as of November 1, 2011) ebusiness Chapter 11 Online Payment Systems Internet Usage (as of November 1, 2011) United States Population: 312,521,655 Internet users: 245,000,000 (78.4% of population) Facebook users: 151,350,260 (61.8%

More information

SAFE SYSTEM: SECURE APPLICATIONS FOR FINANCIAL ENVIRONMENTS USING MOBILE PHONES

SAFE SYSTEM: SECURE APPLICATIONS FOR FINANCIAL ENVIRONMENTS USING MOBILE PHONES SAFE SYSTEM: SECURE APPLICATIONS FOR FINANCIAL ENVIRONMENTS USING MOBILE PHONES Sead Muftic 1, Feng Zhang 1 1Department of Computer and System Sciences, Royal Institute of Technology, Stockholm, Sweden

More information

HASH CODE BASED SECURITY IN CLOUD COMPUTING

HASH CODE BASED SECURITY IN CLOUD COMPUTING ABSTRACT HASH CODE BASED SECURITY IN CLOUD COMPUTING Kaleem Ur Rehman M.Tech student (CSE), College of Engineering, TMU Moradabad (India) The Hash functions describe as a phenomenon of information security

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Digital Signatures. What are Signature Schemes?

Digital Signatures. What are Signature Schemes? Digital Signatures Debdeep Mukhopadhyay IIT Kharagpur What are Signature Schemes? Provides message integrity in the public key setting Counter-parts of the message authentication schemes in the public

More information

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System ArchanaThange Post Graduate Student, DKGOI s COE, Swami Chincholi, Maharashtra, India archanathange7575@gmail.com,

More information

Two Factor Zero Knowledge Proof Authentication System

Two Factor Zero Knowledge Proof Authentication System Two Factor Zero Knowledge Proof Authentication System Quan Nguyen Mikhail Rudoy Arjun Srinivasan 6.857 Spring 2014 Project Abstract It is often necessary to log onto a website or other system from an untrusted

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

ARCHIVED PUBLICATION

ARCHIVED PUBLICATION ARCHIVED PUBLICATION The attached publication, FIPS Publication 186-3 (dated June 2009), was superseded on July 19, 2013 and is provided here only for historical purposes. For the most current revision

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

Efficient General-Adversary Multi-Party Computation

Efficient General-Adversary Multi-Party Computation Efficient General-Adversary Multi-Party Computation Martin Hirt, Daniel Tschudi ETH Zurich {hirt,tschudid}@inf.ethz.ch Abstract. Secure multi-party computation (MPC) allows a set P of n players to evaluate

More information

A Mobile Ticket System Based on Personal Trusted Device

A Mobile Ticket System Based on Personal Trusted Device A Mobile Ticket System Based on Personal Trusted Device Yu-Yi Chen 1, Chin-Ling Chen 2,* Jinn-Ke Jan 3 1. Department of Management Information Systems, National Chung Hsing University, Taichung, Taiwan

More information

Electronic Contract Signing without Using Trusted Third Party

Electronic Contract Signing without Using Trusted Third Party Electronic Contract Signing without Using Trusted Third Party Zhiguo Wan 1, Robert H. Deng 2 and David Lee 1 Sim Kim Boon Institute for Financial Economics 1, School of Information Science 2, Singapore

More information